[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for redis.

2024-09-09 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ea2296d1 by Chris Lamb at 2024-09-09T15:02:42+01:00
dla-needed.txt: Update note for redis.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -167,7 +167,7 @@ qemu
 redis (Chris Lamb)
   NOTE: 20240815: Added by Front-Desk (Beuc)
   NOTE: 20240815: Follow fixes from buster DLA-3361-1, DLA-3396-1 and bookworm 
DSA-5610-1 (3 CVEs) (Beuc/front-desk)
-  NOTE: 20240819: To backport: CVE-2023-45145, CVE-2023-28856, CVE-2023-25155 
(only SRANDMEMBER in t_zset.c), CVE-2022-36021, CVE-2022-24834, CVE-2021-31294. 
(lamby)
+  NOTE: 20240909: To backport: CVE-2023-45145, CVE-2023-28856, CVE-2023-25155 
(only SRANDMEMBER in t_set.c), CVE-2022-36021, CVE-2022-24834 . (lamby)
 --
 ring
   NOTE: 20230301: Added by oldstable Security Team (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ea2296d13f34cee2a540e0de048c7b47aa781c51

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ea2296d13f34cee2a540e0de048c7b47aa781c51
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for redis.

2024-08-19 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
18eab305 by Chris Lamb at 2024-08-19T14:30:51+01:00
dla-needed.txt: Update note for redis.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -255,6 +255,7 @@ qemu
 redis (Chris Lamb)
   NOTE: 20240815: Added by Front-Desk (Beuc)
   NOTE: 20240815: Follow fixes from buster DLA-3361-1, DLA-3396-1 and bookworm 
DSA-5610-1 (3 CVEs) (Beuc/front-desk)
+  NOTE: 20240819: To backport: CVE-2023-45145, CVE-2023-28856, CVE-2023-25155 
(only SRANDMEMBER in t_zset.c), CVE-2022-36021, CVE-2022-24834, CVE-2021-31294. 
(lamby)
 --
 ring
   NOTE: 20230301: Added by oldstable Security Team (jmm)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/18eab305301fa97d8af6cf9ac4fbb023abddbcb1

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/18eab305301fa97d8af6cf9ac4fbb023abddbcb1
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for libraw.

2023-09-06 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
e40d0fca by Chris Lamb at 2023-09-06T11:55:48-07:00
dla-needed.txt: Update note for libraw.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -102,6 +102,7 @@ imagemagick
 --
 libraw
   NOTE: 20230906: Added by Front-Desk (lamby)
+  NOTE: 20230906: Patch for CVE-2023-39615 does not apply cleanly; manually 
apply to line 21278 of dcraw/dcraw.c? (lamby)
 --
 libreswan (Markus Koschany)
   NOTE: 20230817: Added by Front-Desk (ta)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e40d0fcadae0a2f5ee032a11ba01c9c32ce3c386

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e40d0fcadae0a2f5ee032a11ba01c9c32ce3c386
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for configobj.

2023-04-21 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
f6581cf3 by Chris Lamb at 2023-04-21T12:20:46+01:00
dla-needed.txt: Update note for configobj.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -48,7 +48,7 @@ ceph
 configobj (Chris Lamb)
   NOTE: 20230416: Programming language: Python.
   NOTE: 20230416: Special attention: Low priority but high popcon.
-  NOTE: 20230417: No upstream-blessed patch yet. (lamby)
+  NOTE: 20230421: No upstream-blessed patch yet. (lamby)
 --
 connman (Chris Lamb)
   NOTE: 20230418: Programming language: C.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f6581cf3ae891098dc2f90eec3a55a2d76981211

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f6581cf3ae891098dc2f90eec3a55a2d76981211
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for ruby-loofah.

2023-03-13 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ee6064f7 by Chris Lamb at 2023-03-13T16:35:51+00:00
dla-needed.txt: Update note for ruby-loofah.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -266,6 +266,7 @@ ring
 ruby-loofah (Chris Lamb)
   NOTE: 20221231: Programming language: Ruby.
   NOTE: 20230206: VCS: 
https://salsa.debian.org/lts-team/packages/ruby-loofah.git
+  NOTE: 20230313: Pinged Daniel re. patches in repo ^. (lamby)
 --
 ruby-rack
   NOTE: 20230313: Programming language: Ruby.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee6064f7ec2d5c46f23258ff8012acaed9a13422

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/ee6064f7ec2d5c46f23258ff8012acaed9a13422
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for python-django.

2022-11-15 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9c1e35c4 by Chris Lamb at 2022-11-15T16:19:26+00:00
dla-needed.txt: Update note for python-django.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -272,7 +272,7 @@ php-phpseclib (Sylvain Beucler)
   NOTE: 20221104: Attempted to clarify vulnerability status (cf. 
02cd83d1d917dc5964440185226aa11e40058546) (Beuc)
   NOTE: 20221108: buster is missing testsuite in both phpseclib packages, 
contacted maintainer to decide whether to backport testsuite or just bump 
version (Beuc)
 --
-php7.3 (Emilio)
+php7.3
   NOTE: 20221031: Programming language: C.
   NOTE: 20221031: CVE-2022-37454 is what is of most concern.
 --
@@ -299,10 +299,11 @@ python-django (Chris Lamb)
   NOTE: 20221018: This leaves 8 CVEs that need fixing, either simply because 
the code is vulnerable or the issue has already been fixed in stretch: 
CVE-2022-34265, CVE-2022-28346, CVE-2022-23833, CVE-2022-22818, CVE-2021-33571, 
CVE-2021-33203, CVE-2021-31542 & CVE-2021-28658 (lamby)
   NOTE: 20221027: To clarify, only the first CVE mentioned in the previous 
comment (CVE-2022-34265) is vulnerable and not fixed in stretch, and the other 
seven have already been fixed in stretch. I plan to fix these remaining 1 CVE 
and release (with 5 total CVEs) instead of trying to co-ordinate a release with 
12 (!) new patches. I can address them later. (lamby)
   NOTE: 20221031: Programming language: Python.
-  NOTE: 20221031: VCS: 
https://salsa.debian.org/lts-team/packages/python-django.git
+  NOTE: 20221031: VCS: 
https://salsa.debian.org/python-team/modules/python-django.git
   NOTE: 20221031: Special attention: Chris Lamb is the maintainer.
   NOTE: 20221103: Re-added pre-20221031 comments from Git and reclaimed; will 
upload at least CVE-2022-28346 soon. (lamby)
   NOTE: 20221104: Uploaded with three more CVEs: CVE-2022-28346  
CVE-2021-45115 CVE-2021-45116 (lamby)
+  NOTE: 20221115: Will upload shortly with CVE-2021-44420, CVE-2021-45452, 
CVE-2022-22818 & CVE-2022-23833 (lamby)
 --
 qemu
   NOTE: 20221108: Programming language: C.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c1e35c4b58a05ab1ce0e0f7e2ffd60159ca6dc6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c1e35c4b58a05ab1ce0e0f7e2ffd60159ca6dc6
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for pixman.

2022-11-06 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
5d6e1da8 by Chris Lamb at 2022-11-06T07:18:25+00:00
dla-needed.txt: Update note for pixman.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -195,7 +195,7 @@ phpseclib (Sylvain Beucler)
 --
 pixman
   NOTE: 20221105: Programming language: C, ASM.
-  NOTE: 20221105: Hard to judge the severity of the issyu. Better to fix than 
not and the fix ix trivial..
+  NOTE: 20221105: Hard to judge the severity of the issue. Better to fix than 
not and the fix is trivial..
 --
 pluxml
   NOTE: 20220913: Programming language: PHP.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d6e1da8755ff3a416655112ff913cb0c492239f

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5d6e1da8755ff3a416655112ff913cb0c492239f
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for Django.

2022-11-04 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
da5a54c8 by Chris Lamb at 2022-11-04T12:48:44+00:00
dla-needed.txt: Update note for Django.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -204,6 +204,7 @@ python-django (Chris Lamb)
   NOTE: 20221031: VCS: 
https://salsa.debian.org/lts-team/packages/python-django.git
   NOTE: 20221031: Special attention: Chris Lamb is the maintainer.
   NOTE: 20221103: Re-added pre-20221031 comments from Git and reclaimed; will 
upload at least CVE-2022-28346 soon. (lamby)
+  NOTE: 20221104: Uploaded with three more CVEs: CVE-2022-28346  
CVE-2021-45115 CVE-2021-45116 (lamby)
 --
 python-scciclient (Dominik George)
   NOTE: 20221009: Programming language: Python.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da5a54c80047c55d6e1cb4b0126d3e432668dd07

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/da5a54c80047c55d6e1cb4b0126d3e432668dd07
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for python-django.

2022-10-27 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
5bf26c2c by Chris Lamb at 2022-10-27T10:25:22-07:00
dla-needed.txt: Update note for python-django.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -155,6 +155,7 @@ python-django (Chris Lamb)
   NOTE: 20220911: Some issue was fixed in stretch so it should also be fixed 
for buster.
   NOTE: 20221018: There are 4 CVEs on the debian/buster branch that are 
seemingly unreleased: CVE-2020-24583, CVE-2020-24584, CVE-2021-3281 and 
CVE-2021-23336. (lamby)
   NOTE: 20221018: This leaves 8 CVEs that need fixing, either simply because 
the code is vulnerable or the issue has already been fixed in stretch: 
CVE-2022-34265, CVE-2022-28346, CVE-2022-23833, CVE-2022-22818, CVE-2021-33571, 
CVE-2021-33203, CVE-2021-31542 & CVE-2021-28658 (lamby)
+  NOTE: 20221027: To clarify, the first two CVEs mentioned in the previous 
comment (CVE-2022-34265 & CVE-2022-28346) are vulnerable and not fixed in 
stretch, and the next six have already been fixed in stretch. I plan to fix 
these remaining 2 CVEs and release (with 6 total CVEs), instead of trying to 
co-ordinate a release with 12 (!) new patches. I can address them later. (lamby)
 --
 python-scciclient
   NOTE: 20221009: Programming language: Python.



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5bf26c2c7247d7343313def881672b75c4495276

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5bf26c2c7247d7343313def881672b75c4495276
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: update note

2022-05-26 Thread Abhijith PA (@abhijith)


Abhijith PA pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9c938a99 by Abhijith PA at 2022-05-26T12:58:47+05:30
dla-needed.txt: update note

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -225,6 +225,7 @@ ring
   NOTE: 20220404: package in archive is faulty. New regs can't be done due 
(abhijith)
   NOTE: 20220404: a network error (abhijith)
   NOTE: 20220506: Pinged maintainer team and maintainer (abhijith)
+  NOTE: 20220526: Re pinged Debian maintainer and Pinged upstream for help. 
(abhijith)
 --
 ros-ros-comm
   NOTE: 20220524: Harmonize with Debian 10.7 and 10.12 (2 CVEs) 
(Beuc/front-desk)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c938a9981038b0be63ace1cef3b8ae40a64dc74

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9c938a9981038b0be63ace1cef3b8ae40a64dc74
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for adminer.

2022-04-29 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
47916d7f by Chris Lamb at 2022-04-29T09:58:17-07:00
dla-needed.txt: Update note for adminer.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -17,6 +17,7 @@ adminer (Chris Lamb)
   NOTE: 20220409: please recheck whether Stretch is really vulnerable 
(Thorsten Alteholz)
   NOTE: 20220414: 
https://sourceforge.net/p/adminer/discussion/960419/thread/1b64510b71/?limit=25#2971
 (lamby)
   NOTE: 20220421: pinged upstream (lamby)
+  NOTE: 20220429: pinged upstream (lamby)
 --
 ansible
   NOTE: 20210411: As discussed with the maintainer I will update Buster first 
and



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/47916d7fa31c62d6fd76f6194ce6982a9633a395

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/47916d7fa31c62d6fd76f6194ce6982a9633a395
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for adminer.

2022-04-21 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
488824cc by Chris Lamb at 2022-04-21T09:46:13-07:00
dla-needed.txt: Update note for adminer.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -16,6 +16,7 @@ rather than remove/replace existing ones.
 adminer (Chris Lamb)
   NOTE: 20220409: please recheck whether Stretch is really vulnerable 
(Thorsten Alteholz)
   NOTE: 20220414: 
https://sourceforge.net/p/adminer/discussion/960419/thread/1b64510b71/?limit=25#2971
 (lamby)
+  NOTE: 20220421: pinged upstream (lamby)
 --
 ansible
   NOTE: 20210411: As discussed with the maintainer I will update Buster first 
and



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/488824cc6eba6bf109dec41e82e02402cfef08c8

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/488824cc6eba6bf109dec41e82e02402cfef08c8
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for redis.

2021-09-23 Thread Chris Lamb (@lamby)


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
c6db76fe by Chris Lamb at 2021-09-23T17:08:03+01:00
dla-needed.txt: Update note for redis.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -88,6 +88,7 @@ qtbase-opensource-src (Utkarsh)
   NOTE: 20210914: needs further checking for vulnerability. (utkarsh)
 --
 redis (Chris Lamb)
+  NOTE: 20210923: Origins murky; may not even be a security issue. (lamby)
 --
 ruby2.3
   NOTE: 20210802: Utkarsh already uploaded a fix for sid/bullseye. (utkarsh)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6db76fe127c14c822e5a0a88484726829ea2afe

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/c6db76fe127c14c822e5a0a88484726829ea2afe
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for CVE-2019-5086 in xcftools.

2020-04-13 Thread Chris Lamb


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
a45ae6e6 by Chris Lamb at 2020-04-14T07:50:41+01:00
dla-needed.txt: Update note for CVE-2019-5086 in xcftools.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -102,6 +102,8 @@ wireshark (Thorsten Alteholz)
 xcftools
   NOTE: 20200111: wrote a patch + reproducer for CVE-2019-5086, waiting for 
upstream review (hle)
   NOTE: 20200316: still no activity on upstream's bug tracker (beuc)
+  NOTE: 20200414: Flurry of activity on/around 20200401 essentially rejecting 
original patch
+  NOTE: 20200414: from 20200111 as incomplete, but with suggestion on 
improvement. (lamby)
 --
 xen (Roberto C. Sánchez)
   NOTE: 20200302: xen 4.4 EOL'd, needs public announcement (roberto)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a45ae6e60dfeef1cae04fa9ae343d12ce900c791

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a45ae6e60dfeef1cae04fa9ae343d12ce900c791
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for shiro.

2020-04-11 Thread Chris Lamb


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
fee07f19 by Chris Lamb at 2020-04-11T13:57:16+01:00
dla-needed.txt: Update note for shiro.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -74,6 +74,7 @@ shiro (Chris Lamb)
   NOTE: 20200329: See 53dc30bf6823c98 in this repo. (lamby)
   NOTE: 20200402: Prepared a package but difficult running tests. Have asked
   NOTE: 20200402: the Debian maintainer at https://bugs.debian.org/955018#12
+  NOTE: 20200411: Pinged maintainer and LTS list. (lamby)
 --
 squid3 (Markus Koschany)
   NOTE: 20200330: There is still an issue with CVE-2019-12523 but the rest



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fee07f1967d6f2b976ac1a4907defd4316585fc4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fee07f1967d6f2b976ac1a4907defd4316585fc4
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

[Git][security-tracker-team/security-tracker][master] dla-needed.txt: Update note for yara.

2020-02-08 Thread Chris Lamb


Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
7018ad9d by Chris Lamb at 2020-02-08T09:22:58+00:00
dla-needed.txt: Update note for yara.

- - - - -


1 changed file:

- data/dla-needed.txt


Changes:

=
data/dla-needed.txt
=
@@ -140,4 +140,5 @@ xerces-c (Hugo Lefeuvre)
 yara
   NOTE: 20191212: no upstream fix yet
   NOTE: 20200119: still no upstream fix (daissi)
+  NOTE: 20200208: still no fix (lamby)
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/7018ad9d6498b9eeab8f532c51412e25b2523cae

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/7018ad9d6498b9eeab8f532c51412e25b2523cae
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits